Vulnerability CVE-2017-14798


Published: 2018-03-01

Description:
A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PostgreSQL 9.4-0.5.3 Privilege Escalation
Johannes Segitz
14.08.2018

Type:

CWE-362

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
SUSE -> Suse linux enterprise server 
Postgresql -> Postgresql 

 References:
http://lists.suse.com/pipermail/sle-security-updates/2017-November/003420.html
https://bugzilla.suse.com/show_bug.cgi?id=1062722
https://www.exploit-db.com/exploits/45184/
https://www.suse.com/de-de/security/cve/CVE-2017-14798/

Copyright 2024, cxsecurity.com

 

Back to Top